EP1622060A1 - Method and system for transferring or returning unused digital rights - Google Patents

Method and system for transferring or returning unused digital rights Download PDF

Info

Publication number
EP1622060A1
EP1622060A1 EP05016429A EP05016429A EP1622060A1 EP 1622060 A1 EP1622060 A1 EP 1622060A1 EP 05016429 A EP05016429 A EP 05016429A EP 05016429 A EP05016429 A EP 05016429A EP 1622060 A1 EP1622060 A1 EP 1622060A1
Authority
EP
European Patent Office
Prior art keywords
message
transaction
server
request message
terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
EP05016429A
Other languages
German (de)
French (fr)
Inventor
Jea-Un Kim
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LG Electronics Inc
Original Assignee
LG Electronics Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LG Electronics Inc filed Critical LG Electronics Inc
Publication of EP1622060A1 publication Critical patent/EP1622060A1/en
Ceased legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1075Editing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/101Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00 applying security measures for digital rights management

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Development Economics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • General Business, Economics & Management (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Telephonic Communication Services (AREA)
  • Computer And Data Communications (AREA)

Abstract

A message for processing a rights object (RO) in the DRM system and a method and system for processing the RO using the same are disclosed. A message for requesting submission or return of an unused/partially consumed rights object (RO) is newly defined. When an authenticated device generates such a request message and transmits it to a server, the server checks whether there exists an ID of a receiving device in the request message. If an ID of a receiving device exists in the request message, the server performs a procedure for submitting the RO to the ID of the receiving device. If, however, the ID of the receiving device does not exist, the server performs a procedure of returning of the RO or issuing of a different RO. Accordingly, the unused RO or partially consumed RO can be returned or submitted to a different device by using the request message.

Description

    BACKGROUND OF THE INVENTION Field of the Invention
  • The present invention relates to a digital rights management (DRM) system and more particularly, to a message, method and system for processing rights objects (RO) in the DRM system.
  • Description of the Related Art
  • With increased Internet businesses related to online communities and electronic commercial transactions, most online contents providers provide various contents to generate draw users' interest. Such contents are mostly related to multimedia such as music, images, and video. Various types of multimedia data are provided including Internet broadcast, education, news, sports, and travel information consulting. These multimedia data create new services in virtual space.
  • Compared to existing analog contents, the digital multimedia contents have many advantages with respect to generation, processing, circulation and distribution. On the other hand, because a copy version of the original can easily be made, protecting the rights to digitally created products presents a problem.
  • The DRM system, which is a mechanism for protecting and systematically managing rights for digital assets, not only prevents piracy of contents, but also provides a protection and management system for generating, publishing, distributing and using contents. In the DRM system, digital contents exist in a coded state so that only an authenticated user may decode the contents for use and, even if contents are copied by a user, the user cannot use the contents unless the user is authenticated, thereby preventing illegal piracy.
  • The DRM system must continuously protect digital contents and apply various usage regulations related to the digital contents. Even if contents are based on the DRM technique, the contents must be able to accept the existing method of distributing and using digital information and a technical protection measure of the DRM should not cause inconvenience for users.
  • However, the conventional DRM system has drawbacks. For example, when an authenticated user desires to submit rights, via a rights object, that remain after using these rights related to issued digital contents or submit unused rights, via right objects, to a different user or the authenticated user desires to return the issued digital contents and obtain a refund of the cost or obtain a different RO, the user's request is not supported.
  • Therefore, there is a need for a system for facilitating the return of unused or partially used rights or the submission of unused rights or partially used rights to another user. The present invention addresses these and other needs.
  • SUMMARY OF THE INVENTION
  • The invention is directed to provide a message, system and method for facilitating the return or transfer of unused or partially used rights objects (RO) in a DRM system. The invention allows an authenticated user of RO related to digital contents to transfer those RO to another user, return the RO for a refund or exchange the RO for RO related to different digital contents.
  • To achieve the above objects in whole or in parts, there is provided a system for processing an RO in an DRM system comprising: a first device adapted to generate and transmit a request message, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents; a server adapted to receive the request message, determine the transaction, process the transaction and provide the digital contents to at least one of the first device and a second device, wherein the transaction comprises the transfer of the at least one RO to the second device.
  • The transaction further comprises the return of the at least one RO.
  • To achieve the above objects in whole or in parts, there is further provided a system for processing an RO in an DRM system comprising: a first device for transmitting an RO submit request message with respect to digital contents; an RI for analyzing the RO submit request message and transmitting an RO; and a second device for receiving the RO from the RI.
  • The system for processing the RO in the DRM system further includes a presentation server (PS) for providing the digital contents to the first and second devices in association with the RI.
  • To achieve at least these advantages in whole or in parts, there is further provided a method for processing an RO in a DRM system comprising: a first device transmitting a request message to a server, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents and the transaction comprising the transfer of the at least one RO to a second device; the server analyzing the request message to determine the transaction; and the server performing a procedure for transferring the at least one RO to the second device, the procedure performed according to the determined transaction.
  • The server comprises a rights issuer (RI) and the transaction further comprises the return of the at least one RO.
  • According to the analysis, if a second device ID is included in an additional information parameter of the request message, the request message is determined as a message requesting submission of the RO, and if the additional information parameter does not include the second device ID, the request message is determined as a message requesting return of the RO.
  • The method for processing the RO in the DRM system further includes: the server performing a procedure for returning the RO if the request message is a message requesting return of the RO.
  • To achieve at least these advantages in whole or in parts, there is further provided a method for processing an RO in a DRM system comprising: an RO submit request message transmitted from a first device to an RI in order to request re-use of an RO with respect to digital contents; and a response message to the RO submit request message.
  • The RO submit request message includes: a device ID indicating a first device ID for transmitting the RO submit request message; an RI ID indicating an RI ID for receiving the RO submit request message; a device nonce indicating an arbitrary value generated by the first device; a protected RO indicating an RO, a target to be returned or submitted; an authentication chain indicating an authentication procedure between agencies; extensions, namely, extended information; and a digital signature.
  • The response message includes: state information indicating whether the RO has been successfully submitted; a device ID indicating a first device ID that has transmitted the RO submit request message; a domain ID; an RI ID indicating an RI ID transmitting the response message; a device nonce for using a value of a device nonce included in the RO submit request message; and a digital signature indicating a digital signature.
  • Additional advantages, objects, and features of the invention will be set forth in part in the description which follows and in part will become apparent to those having ordinary skill in the art upon examination of the following or may be learned from practice of the invention. The objects and advantages of the invention may be realized and attained as particularly pointed out in the appended claims.
  • To achieve at least these advantages in whole or in parts, there is further provided a terminal for processing access rights to digital contents in a DRM (Digital Rights Management) system, the terminal adapted to generate and transmit a request message, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents, wherein the transaction comprises the transfer of the at least one RO to a second terminal.
  • To achieve at least these advantages in whole or in parts, there is further provided a server for processing access rights to digital contents in a DRM (Digital Rights Management) system, the server adapted to manage at least one rights object (RO) related to accessing the digital contents and further adapted to: analyze a request message received from a first terminal, the request message indicating a transaction to be performed on the at least one RO; and transmit the at least one RO to a second terminal according to the indicated transaction.
  • These and other embodiments will also become readily apparent to those skilled in the art from the following detailed description of the embodiments having reference to the attached figures, the invention not being limited to any particular embodiments disclosed.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the principles of the invention. Features, elements, and aspects of the invention that are referenced by the same numerals in different figures represent the same, equivalent, or similar features, elements, or aspects in accordance with one or more embodiments.
  • Figure 1 illustrates a system for processing RO in a DRM system in accordance with one embodiment of the present invention.
  • Figure 2 illustrates a structure, content and syntax of an RO submit request message in accordance with one embodiment of the present invention.
  • Figure 3 illustrates a structure, content and syntax of an RO submit response message in accordance with one embodiment of the present invention.
  • Figures 4A and 4B illustrate an RO submit request message coded using an XML (Extensible Markup Language).
  • Figure 5 illustrates an RO submit response message coded using an XML.
  • Figure 6 illustrates a method for submitting RO in the DRM system.
  • Figure 7 illustrates a procedure in the DRM system when a rights issuer (RI) cannot successfully submit the RO to a receiving device.
  • Figure 8A illustrates a procedure when "REFUND BY CYBER CASH" is selected in Figure 7.
  • Figure 8B illustrates a procedure when a "RE-TRY" is selected in Figure 7.
  • Figure 8C illustrates a procedure when "GET ANOTHER RO" is selected in Figure 7.
  • Figure 8D illustrates a procedure when "GET BACK CORRESPONDING RO" is selected in Fig. 7.
  • Figure 9 illustrates a method for obtaining digital contents by a receiving device when the receiving device does not have the digital contents corresponding to RO received through the RI.
  • Figure 10 illustrates another method for submitting RO in a DRM system in accordance with one embodiment of the present invention.
  • Figure 11 illustrates a method for returning RO in a DRM system in accordance with one embodiment of the present invention.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
  • The present invention relates to a message, method and system facilitating the return or transfer of unused or partially used rights objects (RO) in a DRM system. Although the present invention is illustrated with respect to RO in a DRM system, it is contemplated that the present invention may be utilized anytime it is desired to facilitate transactions related to digital contents.
  • Figure 1 illustrates an example of a system for processing RO in a DRM system in accordance with one embodiment of the present invention.
  • As shown in Figure 1, a system for processing RO in a DRM system includes a first device 10 for transmitting an RO submit request message with respect to digital contents, an RI (Rights Issuer) 20 for analyzing the RO submit request message and transferring RO, a second device 11 for receiving the RO from the RI 20 and a presentation server (PS) 30 for providing the digital contents to the first and second devices 10, 11 in association with the RI 20. The PS 30 may include a CI (Contents Issuer) for supplying the digital contents or may be operated in association with a CI.
  • When the first device 10 has received RO for digital contents from the RI 20, an RO submit request message is transmitted from the first device 10 to the RI 20 in order to request transfer of the unused RO or partially used RO to the second device 11 or to return the unused RO or the partially consumed to the RI 20. In response to the RO submit request message, an RO submit response message is transmitted from the RI 20 to the first device 10. The RO submit request message is defined with reference to Table 1. The RO submit request message includes parameters such as a Device ID, an RI ID, a Device nonce, Protected ROs, a Certificate chain, Extensions, and a Digital signature.
  • The Device ID identifies the device transmitting the RO submit request message. A phone number of the device may be used as the Device ID. Conversely, a TMSI (Temporary Mobile Subscriber Identity) or an IMSI (International Mobile Subscriber Identity) may be used as the Device ID for a GSM (Global System for Mobile) communication system and an IP (Internet Protocol) address may be used as the Device ID for an IPv6 system.
  • The RI ID identifies an RI to which the RO submit request message is transmitted. An arbitrary value generated by the Device may be used the Device nonce. The protected ROs, such as a coded RO, indicate RO to be submitted or returned. The Certificate Chain indicates an authentication procedure to be performed. The Extensions indicate information added to the RO submit request message. A PKI (Public Key Infrastructure) method may be used as the digital Signature.
  • Figure 2 illustrates a structure, content and syntax of an RO submit request message in accordance with one embodiment of the present invention. The Certificate Chain and Extensions parameters shown in Table 1 are selectively included in the RO submit request message.
  • In order to indicate that the RO submit request message is requesting transfer of RO, a redirect identifier is included in the Extensions parameter. The redirect identifier indicates a receiving device to receive the RO. The redirect identifier may be a TMSI, IMSI, IP address or a phone number of the receiving device. If there is no redirect identifier in the Extensions parameter of the RO submit request message, the RO submit request message is determined as requesting return of the RO. [Table 1]
    ROAP-RO submit request message
    Parameter Mandatory/Optional
    Device ID M
    RI ID M
    Device nonce M
    Protected ROs M
    Certificate chain O
    Extensions O
    Signature M
  • The RO submit response message is defined with reference to Table 2. The RO submit response message includes parameters such as Status, a Device ID, a Domain ID, an RI ID, a Device nonce and a Digital Signature.
  • The Status parameter indicates whether a corresponding RO has been transferred successfully in response to an RO submit request message. A Device ID included in the RO submit request message is used as the Device ID parameter. The Domain ID is an optional parameter. The RI ID is an RI ID included in the RO submit request message. An RI ID of the entity transmitting the RO submit response message may be used as the RI ID. A Device nonce included in the RO submit request message may be used as the Device nonce. A PKI method may be used as the digital Signature.
  • Figure 3 illustrates a structure, content and syntax of an RO submit response message in accordance with one embodiment of the present invention. Figures 4A and 4B illustrate an RO submit request message coded using an XML (Extensible Markup Language). Figure 5 illustrates an RO submit response message coded using XML.
  • As shown in Figures 4A and 4B, the redirect ID (Identifier) is included in the Extensions parameter of the RO submit request message and its value is '093210932091'. The RO submit request message is requesting transfer of RO to a receiving device having the value '093210932091'. The value may be a phone number of the receiving device or TMSI, with the use of TMSI illustrated. [Table 2]
    ROAP-RO submit response
    Parameter Mandatory/optional
    Status M
    Device ID M
    Domain ID O
    RI ID M
    Device nonce M
    Signature M
  • The RO submit response message illustrated in Figure 5 is a response message to the RO submit request message illustrated in Figures 4A and 4B. The RO submit response message indicates that the RO has been successfully transferred.
  • The processing of RO in the DRM system in accordance with the present invention will be described with reference to Figs. 6-11. One case is where unused RO or partially used RO related to digital contents are transferred to a different user, for example, a different device. A second case is where unused RO or the partially used RO are returned to the RI 20.
  • Figure 6 illustrates a method for transferring unused RO or partially used RO to a different user in the DRM system.
  • When the first device 10 desires to transfer unused RO or a partially used RO to the second device 11, the first device 10 includes the unused RO or partially used RO in a Protected RO parameter of an RO submit request message and includes an identifier of the second device 11 as a redirect ID value in the Extensions parameter. In addition, the first device 10 includes an identifier of the first device 10 in the Device ID parameter, includes an identifier of an RI to receive the RO submit request message in the RI ID parameter, and fills values of other essential parameters. In this manner, the first device 10 generates the RO submit request message by filling all the parameter values of the Device ID, the RI ID, the Device nonce, the Protected ROs, the Extensions and the Digital signature.
  • The first device 10 transmits the generated RO submit request message to the RI 20 (step S10). Upon receiving the RO submit request message, the RI 20 checks whether the redirect ID value exists in the Extensions parameter of the RO submit request message. If the redirect ID value exists, the RI 20 recognizes that it should transfer RO corresponding to the Protected ROs parameter value to the receiving device corresponding to the redirect ID value and transmits an RO submit response message to the first device 10 (step S 11). The RI 20 manages RO to be submitted in a corresponding storage unit (step S12).
  • The first device 10 receives the RO submit response message and, if the RO submit response message contains status information indicating successful processing of the RO submit request message, the first device 10 deletes the RO that the first device 10 intends to transfer to the second device 11 (step S 13). The first device 10 may delete the digital contents together with the RO.
  • The RI 20 submits the RO to the second device 11 through a 1-path ROAP (Right Object Acquisition Protocol). If the second device 11 already has digital contents (the same digital contents as that of the first device 10) corresponding to the received RO and the RO have been successfully transferred to the second device 11, the RO transfer procedure to the second device 11 is terminated. If the second device 11 already has the digital contents, it indicates that the second device 11 has been registered for the RI 20.
  • Figure 7 illustrates a processing procedure in the DRM system when a rights issuer (RI) cannot successfully transfer RO to a receiving device. Steps S20 to S23 are identical to steps S 10 to S 13 of Figure 6, so their description is omitted.
  • The RI 20 checks whether it can transmit the RO that the first device 10 has requested to transfer to the second device 11. If the RO cannot be transmitted to the second device 11, the RI 20 determines that transfer of the RO cannot be successfully performed (step S26) and transmits a ROAP trigger to the first device 10 (step S27).
  • The RO may not be transmitted, for example, if the second device 11 is powered off, if the RI has transmitted the RO to the second device 11 through the 1-path ROAP (step S24) but there is no reception response from the second device 11, or if the RI receives a message that the RO cannot be received because a memory of the second device 11 is full (step S25). The ROAP trigger includes information indicating that the RO of the first device 10 cannot be transferred to the second device 11 or, if the first device 10 desired to return the RO, includes information indicating that a connection to a URL (Uniform Resource Locator) 'xxx.html' of the presentation server (PS) 30 is unavailable.
  • When the first device 10 is connected to the corresponding URL of the PS 30 (step S28), the PS 30 provides the first device 10 with a plurality of selection items (step S29). The plurality of selection items include refund by cyber cash, re-try, get another RO, and withdrawal (or get back) of the corresponding RO that the first device 10 desired to transfer. When the RO is returned by cyber cash, issued as another RO, or withdrawn, a withdrawn value, refunded value or newly issued RO may be the same value or a smaller value than the RO the first device desired to transfer to the second device 11.
  • As illustrated in Figure 8A, when the first device 10 selects 'refund by cyber cash' (step S30), the PS 30 informs the RI 20 that the first device 10 desires a refund (step S31). The RI 20, which manages a cyber cash account of the first device 10, refunds the corresponding RO by cyber cash, reserves the refunded cyber cash in the cyber cash account of the first device 10, and informs the PS 30 regarding the reservation of the cyber cash (step S32).
  • The RI 20 informs the first device of the refund and transmits the ROAP trigger indicating an URL address of the PS 30 to the first device 10 for confirmation of the refund (step S33). When the first device 10 is connected to the corresponding URL address of the PS 30 for confirmation of the refund (step S34), the PS 30 indicates the cyber cash value of the refund to the first device 10 (step S35).
  • As illustrated in Figure 8B, when the first device 10 selects 're-try' (step S40), the PS 30 informs the RI 20 that the first device 10 wants to retry the transfer of the RO (step S41). The RI 20 again transmits the RO to the second device 11 through the 1-path ROAP (step S42). When the RO is successfully submitted to the second device 11, the RI 20 follows the procedure illustrated in Figure 6 (step 43). Otherwise, the RI 20 follows the procedure illustrated in Figure 7 (step S43).
  • As illustrated in Figure 8C, when the first device 10 selects 'get another RO' (step S50), the PS 30 prepares values of new digital contents and corresponding RO (step S51). Then, the first device 10 selects one digital content of the prepared values and a value for creating a corresponding RO (step S52). The PS 30 transmits the selected digital contents and the information for example, a cost to the RI 20 in order to create a corresponding RO (step S53). The RI 20 prepares the RO and the digital contents according to the received value (step S54).
  • The RI 20 transmits a ROAP trigger to the first device indicating different (new) RO and digital contents may be received (step S55). Then, the first device 10 deletes the RO that the first device 10 desired to transfer to the second device 11 (step S56).
  • The first device 10 performs a general 2-path ROAP procedure to receive the different RO and digital contents that have been selected. Specifically, the first device 10 requests the different RO from the RI 20 and the RI 20 issues the different RO to the first device 10 in response to the request from the first device 10.
  • As illustrated in Figure 8C, when the first device 10 selects 'get back corresponding RO' (step S60), the PS 30 informs the RI 20 that the first device 10 desires to withdraw the corresponding RO (step S61). The RI 20 prepares the corresponding RO and digital contents (step S62) and the RI 20 transmits a ROAP trigger indicating withdrawal of the corresponding RO to the first device 10.
  • The first device 10 withdraws the corresponding RO by performing the general 2-path ROAP procedure. Specifically, the first device 10 requests that the RI 20 re-issue the RO that the first device 10 desired to transfer to the second device 11 and the RI 20 re-issues the corresponding RO to the first device 10.
  • Figure 9 illustrates a method for the receiving device to obtain digital contents when the receiving device does not have the digital contents corresponding to the RO received through the RI. The first device 10 transmits an RO submit request message to the RI 20 in order to request submission of unused RO or a partially used RO to the second device 11 (step S70). The RI 20 delivers the requested RO to the second device 11 through the 1-path ROAP (step S71).
  • Upon receiving the RO through the 1-path ROAP, the second device 11 checks whether it already has digital contents corresponding to the received RO. If the second device 11 does not have the digital contents, the second device 11 informs the RI 20 that it does not have the digital contents (step S72).
  • Then, the RI 20 checks whether the second device 11 has been registered and does not have the digital contents. If the second device 11 has not been registered and does not have the digital contents, the RI 20 transmits an ROAP trigger to the second device 11 to initiate a general registration procedure and general RO issuance procedure (step S73). Upon receiving the ROAP trigger, the second device 11 registers with the RI 20 according to the general registration procedure by using a general 4-path registration protocol, downloads the digital contents corresponding to the RO through the PS 30, and receives the delivered RO through the general 2-path ROAP (step S74).
  • Figure 10 illustrates another method for submitting RO in a DRM system in accordance with one embodiment of the present invention when the second device 11 already has the same digital contents as the first device 10. The first device 10 transmits an RO submit request message to the RI 20 in order to request transfer of an unused RO or a partially used RO to the second device 11 (step S80). The RI 20 submits the RO to the second device 11 through the 1-path ROAP (step S81). When the RO is successfully submitted, the RI 20 transmits an RO submit response message to the first device 10 (step S82). The transmission of the RO submit request message (step S80), the submission of the RO through the 1-path ROAP (step S81), and the transmission of the RO submit response message (step S82) are processed as one transaction.
  • When steps S80, S81 and S82 are successfully performed, the procedure for transferring the RO to the second device 11 is complete and the first device 10 deletes the RO that was transferred to the second device 11 (step S83). The first device 10 may also delete the corresponding digital contents.
  • Figure 11 illustrates a method for returning unused RO or a partially used RO in the DRM system in accordance with one embodiment of the present invention. The first device 10 generates an RO submit request message not including the redirect ID and transmits the generated RO submit request message to the RI 20 (step S90).
  • Upon recognizing that the redirect ID is not contained in the received RO submit request message, the RI 20 determines that the RO submit request message is a request to return RO indicated in the message. The RI 20 informs the PS 30 that the first device 10 has requested to return the RO (step S91).
  • The PS 30 prepares return service and reports preparation of the return service to the RI 20 (step S93). The RI 20 then transmits a ROAP trigger to the first device 10 to instruct the first device 10 to connect to the PS 30 for return of the RO (step S94).
  • The first device 10 is connected to a corresponding URL address of the PS 30 according to the ROAP trigger (step S95). The PS 30 provides for selection by the first device 10 of either 'refund by cyber cash' for refunding cyber cash corresponding to a value smaller than the value of the return RO or 'get another RO' for receiving a new RO corresponding to the value smaller than the value of the return RO (step S96).
  • The first device 10 selects one of the selection items. If the first device 10 selects 'refund by cyber cash', a refunding operation is performed as illustrated in Figure 8A. If the first device 10 selects 'get another RO', an operation to issue of a different RO is performed as illustrated in Figure 8C.
  • As described herein, the message, method and system for processing RO in a DRM system in accordance with the present invention have advantages. Since a message for a first authenticated device to transfer partially used RO or unused RO related to digital contents to a second device or to request return of RO is facilitated, the first authenticated device may transfer the corresponding RO to the second device through the RI or return the corresponding RO to the RI. Furthermore, when the first authenticated device desires to transfer unused RO or a partially used RO to the second device through the RI, but the second device cannot receive the RO, the RI can instruct the first authenticated device to perform a procedure such as refunding, issuing a different RO, or withdrawing the RO. When the second device does not have digital contents corresponding to the RO, the RI can instruct the second device to perform a registration procedure, thereby increasing user convenience.
  • The foregoing embodiments and advantages are merely exemplary and are not to be construed as limiting the present invention. The present teaching can be readily applied to other types of apparatuses. The description of the present invention is intended to be illustrative, and not to limit the scope of the claims. Many alternatives, modifications, and variations will be apparent to those skilled in the art. In the claims, means-plus-function clauses are intended to cover the structure described herein as performing the recited function and not only structural equivalents but also equivalent structures.

Claims (70)

  1. A system for processing access rights to digital contents in a DRM (Digital Rights Management) system, the system comprising:
    a first device adapted to generate and transmit a request message, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents;
    a server adapted to receive the request message, determine the transaction, process the transaction and provide the digital contents to at least one of the first device and a second device,
    wherein the transaction comprises the transfer of the at least one RO to the second device.
  2. The system of claim 1, wherein the transaction further comprises the return of the at least one RO.
  3. The system of claim 1, wherein the server comprises:
    a rights issuer (RI) adapted to receive the request message, determine the transaction and process the transaction.
  4. The system of claim 3, wherein the server further comprises:
    a presentation server (PS) adapted to provide the digital contents to at least one of the first device and the second device according to the RI.
  5. The system of claim 1, wherein the request message is an RO submit request message.
  6. The system of claim 1, further comprising a contents issuer (CI) for supplying the digital contents.
  7. The system of claim 4, wherein the request message comprises:
    an identifier of the first device transmitting the request message;
    an identifier of the RI to which the request message is transmitted; and
    an identifier of the at least one RO.
  8. The system of claim 7, wherein the identifier of the at least one RO is a protected RO.
  9. The system of claim 7, wherein the request message further comprises:
    an arbitrary value generated by the first device;
    an indicator of an authentication procedure; and
    a digital signature.
  10. The system of claim 9, wherein the arbitrary value is a device nonce, the indicator of the authentication procedure is an authentication chain between the RI and PS and the digital signature comprises a PKI method.
  11. The system of claim 3, wherein the RI is further adapted to generate and transmit a response message to the first device, the response message indicating one of the success and the failure of the transaction.
  12. The system of claim 11, wherein the first device deletes the RO upon receiving a response message indicating a successful transaction.
  13. The system of claim 4, wherein the RI is further adapted to determine that the transaction is the transfer of the at least one RO to the second device if the request message comprises an identifier of the second device and to determine that the transaction is the return of the at least one RO if the request message does not comprise an identifier of the second device.
  14. The system of claim 3, wherein the RI transfers the at least one RO to the second device upon determining that the transaction is the transfer of the at least one RO to the second device.
  15. The system of claim 4, wherein the RI performs a procedure for returning the at least one RO upon determining that the transaction is the return of the at least one RO, the procedure performed in association with the PS.
  16. The system of claim 15, the RI is further adapted to inform the PS regarding the transaction and the PS further adapted to generate and transmit a preparation message to the RI and, wherein the RI transmits a connection message to the first device upon receiving the preparation message from the PS, the connection message instructing the first device to connect to the PS in order to return the at least one RO.
  17. The system of claim 16, wherein the preparation message is a return service preparation completion report and the connection message is an ROAP (Right Object Acquisition Protocol) trigger.
  18. The system of claim 16, the PS further adapted to provide at least one return option to the first device upon the first device connecting to the PS and to perform a process in association with the RI, the process related to an option selected by the first device.
  19. The system of claim 18, wherein the at least one return option comprises a cyber cash refund and issuance of at least one different RO.
  20. A method for processing access rights to digital contents in a DRM (Digital Rights Management), the method comprising:
    a first device transmitting a request message to a server, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents and the transaction comprising the transfer of the at least one RO to a second device ;
    the server analyzing the request message to determine the transaction; and
    the server performing a procedure for transferring the at least one RO to the second device, the procedure performed according to the determined transaction.
  21. The method of claim 20, wherein the server comprises a rights issuer (RI).
  22. The method of claim 20, wherein the transaction further comprises the return of the at least one RO.
  23. The method of claim 20, wherein the request message is determined to be the transfer of the at least one RO to the second device if the response message comprises an identifier of the second device.
  24. The method of claim 21, wherein the procedure for transferring the at least one RO to the second device comprises:
    the RI transmitting a response message to the first device;
    the first device deleting the at least one RO upon receiving the response message; and
    the RI transmitting the at least one RO to the second device.
  25. The method of claim 24, further comprising:
    the RI determining that the RO cannot be successfully transferred to the second device;
    the RI transmitting a status message to the first device, the status message indicating that the transfer failed;
    the first device connecting to a presentation server (PS) using connection information included in the status message; and
    the PS providing at least one return option to the first device.
  26. The method of claim 25, wherein the RI determines that the RO cannot be successfully transferred if one of the second device is in an OFF state, there is no response from the second device, and a response from the second device indicates that reception is not available.
  27. The method of claim 25, wherein the connection information in the status message comprises a URL address of the PS.
  28. The method of claim 25, wherein the at least one return option comprises at least two of a refund by cyber cash, re-trying the transfer, obtaining another RO, and withdrawal of the RO.
  29. The method of claim 25, further comprising the PS performing a process in association with the RI, the process related to an option selected by the first device.
  30. The method of claim 24, further comprising:
    the RI determining that the second device does not have the digital contents corresponding to the at least one RO;
    the RI transmitting a registration message to the second device, the registration message instructing the second device to perform a registration procedure; and
    the second device performing the registration procedure and receiving the at least one RO via a presentation server (PS).
  31. The method of claim 21, wherein the procedure for transferring the at least one RO to the second device comprises:
    the RI successfully transferring the at least one RO to the second device;
    the RI transmitting a status message to the first device, the status message indicating that the transfer was successful; and
    the first device deleting the at least one RO.
  32. The method of claim 31, wherein transmission of the request message from the first device to the RI, transfer of the at least one RO from the RI to the second device, and transmission of the status message from the RI to the first device are processed as a single transaction.
  33. The method of claim 21, wherein the request message is determined to be the return of the at least one RO if the response message does not comprise an identifier of the second device.
  34. The method of claim 21, wherein the procedure for returning the at least one RO comprises:
    the RI informing a presentation server (PS) about the transaction;
    the PS generating and transmitting a preparation message to the RI, the preparation message indicating the PO is ready for return of the at least one RO; and
    the RI transmitting a connection message to the first device, the connection message instructing the first device to connect to the PS in order to return the at least one RO.
  35. The method of claim 34, wherein the connection message is an ROAP trigger.
  36. The method of claim 34, wherein the procedure for returning the at least one RO further comprises:
    the first device connecting to the PS;
    the PS providing at least one return option to the first device; and
    the PS performing a process in association with the RI, the process related to an option selected by the first device.
  37. The method of claim 36, wherein the at least one return option comprises a refund by cyber cash and issuance of at least one different RO.
  38. A message for requesting a transaction to be performed on at least one rights object (RO) related to accessing digital contents in a DRM (Digital Rights Management) system, the message comprising:
    an identifier of a first device requesting the transaction;
    an identifier of a server to which the message is transmitted; and
    an identifier of the at least one RO.
  39. The message of claim 38, wherein the server comprises a rights issuer (RI).
  40. The message of claim 38, wherein the identifier of the at least one RO is a protected RO.
  41. The message of claim 38, further comprising:
    an arbitrary value generated by the first device;
    an indicator of an authentication procedure; and
    a digital signature.
  42. The message of claim 41, wherein the arbitrary value is a device nonce, the indicator of the authentication procedure is an authentication chain between at least the RI and a presentation server (PS) and the digital signature comprising a PKI method.
  43. The message of claim 38, the message further comprising an identifier of a second device to which the at least one RO is to be transferred.
  44. The message of claim 38, wherein the identifier of the first device comprises one of a phone number, a TMSI (Temporary Mobile Subscriber Identity), an IMSI (International mobile Subscriber Identity) and an IP address.
  45. A message for indicating the status of a transaction requested on at least one rights object (RO) related to accessing digital contents in a DRM (Digital Rights Management) system, the message comprising:
    an identifier of a first device that requested the transaction;
    an identifier of a device transmitting the response message.
    status information indicating one of the success and the failure of the transaction;
    a domain ID;
    an arbitrary value, the arbitrary value obtained from a request message received from the first device; and
    a digital signature.
  46. A terminal for processing access rights to digital contents in a DRM (Digital Rights Management) system, the terminal adapted to generate and transmit a request message, the request message indicating a transaction to be performed on at least one rights object (RO) related to accessing the digital contents, wherein the transaction comprises the transfer of the at least one RO to a second terminal.
  47. The terminal of claim 46, wherein the transaction further comprises the return of the at least one RO to a server.
  48. The terminal of claim 46, further adapted to generate the request message comprising:
    an identifier of the terminal;
    an identifier of a server; and
    an identifier of the at least one RO.
  49. The terminal of claim 48, further adapted to generate the request message comprising:
    an arbitrary value;
    an indicator of an authentication procedure to be performed by the server; and
    a digital signature.
  50. The terminal of claim 46, further adapted to generate the request message comprising an identifier of the second terminal if the transaction is the transfer of the at the least one RO to the second terminal.
  51. The terminal of claim 46, further adapted to delete the at least one RO upon receiving a response message indicating that the transaction was successfully performed.
  52. The terminal of claim 47, further adapted to connect to the server in order to return the at least one RO upon receiving a connection message after transmitting a request message indicating that the transaction is the return of the at least one RO.
  53. The terminal of claim 52, further adapted to select a return option from at least one return option provided by the server.
  54. The terminal of claim 53, wherein the at least one return option comprises a cyber cash refund and issuance of at least one different RO.
  55. The terminal of claim 46, further adapted to connect to a server using connection information included in a received status message indicating that the transfer of the at least one RO to a second terminal was unsuccessful.
  56. The terminal of claim 55, further adapted to select a return option from at least one return option provided by the server.
  57. The terminal of claim 56, wherein the at least one return option comprises at least two of a refund by cyber cash, re-trying the transfer, obtaining another RO, and withdrawal of the RO.
  58. A server for processing access rights to digital contents in a DRM (Digital Rights Management) system, the server adapted to manage at least one rights object (RO) related to accessing the digital contents and further adapted to:
    analyze a request message received from a first terminal, the request message indicating a transaction to be performed on the at least one RO; and
    transmit the at least one RO to a second terminal according to the indicated transaction.
  59. The server of claim 58, further adapted to process the return of the RO according to the indicated transaction.
  60. The server of claim 58, further adapted to determine that the transaction is the transfer of the at least one RO to the second terminal if the request message comprises an identifier of the second device.
  61. The server of claim 59, further adapted to determine that the transaction is the return of the at least one RO if the request message does not comprise an identifier of the second device.
  62. The server of claim 58, further adapted to generate and transmit a response message to the first device, the response message indicating one of the success and the failure of the transaction.
  63. The server of claim 59, further adapted to communicate with a presentation server (PS), the PS adapted to provide the digital contents to at least one of the first terminal and the second terminal.
  64. The server of claim 63, further adapted to perform an authentication procedure in association with the PS according to an indicator in the request message.
  65. The server of claim 63, further adapted to inform the PS upon determining that the transaction is the return of the at least one RO and to generate and transmit a connection message to the first terminal upon receiving a preparation message from the PS, the connection message instructing the first terminal to connect to the PS in order to return the at least one RO.
  66. The server of claim 63, further adapted to transmit a status message to the first device upon determining that the transaction is the transfer of the at least one RO to the second terminal and that the at least one RO cannot be successfully transferred to the second terminal, the status message indicating that the transfer failed.
  67. The server of claim 66, further adapted to determine that the at least one RO cannot be successfully transferred if one of the second device is in an OFF state, there is no response from the second device, and a response from the second device indicates that reception is not available.
  68. The server of claim 66, further adapted to include connection information in the status message, the connection information comprising a URL address of a presentation server (PS).
  69. The server of claim 58, further adapted to transmit a registration message to the second device upon determining that the transaction is the transfer of the at least one RO to the second terminal and that the second device does not have the digital contents corresponding to the at least one RO, the registration message instructing the second device to perform a registration procedure.
  70. The server of claim 58, further adapted to receive the request message from the first terminal, transmit the at least one RO to the second terminal, and transmit a status message to the first terminal as part of a single transaction.
EP05016429A 2004-07-29 2005-07-28 Method and system for transferring or returning unused digital rights Ceased EP1622060A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US59186204P 2004-07-29 2004-07-29
KR1020040063925A KR100677344B1 (en) 2004-07-29 2004-08-13 Message for processing ro and ro processing method and system thehreby

Publications (1)

Publication Number Publication Date
EP1622060A1 true EP1622060A1 (en) 2006-02-01

Family

ID=35927359

Family Applications (1)

Application Number Title Priority Date Filing Date
EP05016429A Ceased EP1622060A1 (en) 2004-07-29 2005-07-28 Method and system for transferring or returning unused digital rights

Country Status (7)

Country Link
US (1) US8489509B2 (en)
EP (1) EP1622060A1 (en)
JP (1) JP4279807B2 (en)
KR (1) KR100677344B1 (en)
CN (1) CN100368955C (en)
BR (1) BRPI0503168B1 (en)
RU (1) RU2324977C2 (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007074420A2 (en) * 2005-12-26 2007-07-05 Koninklijke Philips Electronics N.V. Method and device for rights management
WO2008012699A1 (en) * 2006-07-28 2008-01-31 Sony Ericsson Mobile Communications Ab Transfer of digital rights management information
EP1903467A2 (en) 2006-09-22 2008-03-26 Samsung Electronics Co., Ltd. Method, apparatus, and system for transmitting and receiving inter-device content right objects
EP2093689A3 (en) * 2008-02-19 2009-10-21 Samsung Electronics Co., Ltd. System and method for withdrawing rights object of the digital contents
US8073719B2 (en) 2006-06-30 2011-12-06 Rearden Commerce, Inc. System and method for core identity with personas across multiple domains with permissions on profile data based on rights of domain
US8095402B2 (en) * 2006-07-10 2012-01-10 Rearden Commerce, Inc. System and method for transferring a service policy between domains
EP2431874A3 (en) * 2010-09-10 2012-11-28 Nintendo Co., Ltd. Information processing system, information processing program and information processing method

Families Citing this family (68)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE602004010098T3 (en) 2003-05-06 2014-09-04 Apple Inc. METHOD FOR MODIFYING A MESSAGE STORAGE AND TRANSMISSION NETWORK SYSTEM AND DATA ANSWERING SYSTEM
GB0321337D0 (en) 2003-09-11 2003-10-15 Massone Mobile Advertising Sys Method and system for distributing advertisements
JP4624235B2 (en) * 2004-10-28 2011-02-02 三洋電機株式会社 Content usage information providing apparatus and content usage information transmission method
US20060143132A1 (en) 2004-11-30 2006-06-29 Valenti William L Method and apparatus to enable a market in used digital content
US8181266B2 (en) 2005-01-13 2012-05-15 Samsung Electronics Co., Ltd. Method for moving a rights object between devices and a method and device for using a content object based on the moving method and device
US8161524B2 (en) 2005-01-13 2012-04-17 Samsung Electronics Co., Ltd. Method and portable storage device for allocating secure area in insecure area
EP1836597A4 (en) 2005-01-13 2013-07-10 Samsung Electronics Co Ltd Method and device for consuming rights objects having inheritance structure
US7805375B2 (en) * 2005-08-22 2010-09-28 Microsoft Corporation Digital license migration from first platform to second platform
US7877387B2 (en) 2005-09-30 2011-01-25 Strands, Inc. Systems and methods for promotional media item selection and promotional program unit generation
KR100746014B1 (en) * 2005-11-09 2007-08-06 삼성전자주식회사 Digital rights management method and system
KR20070050712A (en) 2005-11-11 2007-05-16 엘지전자 주식회사 Method and system for obtaining digital rights of portable memory card
CN100527144C (en) * 2005-11-21 2009-08-12 华为技术有限公司 Method and device for accurate charging in digital copyright management
BRPI0706751A2 (en) * 2006-01-26 2011-04-05 Lg Eletronics Inc apparatus and method for moving digital rights object from one device to another device through a server
KR100746030B1 (en) * 2006-02-06 2007-08-06 삼성전자주식회사 Method and apparatus for generating rights object with representation by commitment
KR100703805B1 (en) * 2006-02-15 2007-04-09 삼성전자주식회사 Method and apparatus using drm contents with roaming in device of external domain
KR100809292B1 (en) * 2006-02-24 2008-03-07 삼성전자주식회사 Apparatus and method for Digital Rights Management
US20090133129A1 (en) * 2006-03-06 2009-05-21 Lg Electronics Inc. Data transferring method
CN101390085B (en) * 2006-03-06 2010-06-09 Lg电子株式会社 DRM interoperable system
KR20120092675A (en) * 2006-05-05 2012-08-21 인터디지탈 테크날러지 코포레이션 Digital rights management using trusted processing techniques
KR100753331B1 (en) * 2006-05-16 2007-08-29 주식회사 팬택 Method for purchasing rights object in device capable of use drm service
KR101262010B1 (en) * 2006-07-24 2013-05-08 엘지전자 주식회사 Method of domain seting-up for Digital Rights Management system
GB2435565B (en) * 2006-08-09 2008-02-20 Cvon Services Oy Messaging system
CN101127064A (en) 2006-08-18 2008-02-20 华为技术有限公司 Method and system for backuping and resuming licence
TW200820714A (en) * 2006-10-17 2008-05-01 Sunplus Technology Co Ltd Method of exchanging multimedia data for open mobile alliance
WO2008049955A1 (en) 2006-10-27 2008-05-02 Cvon Innovations Ltd Method and device for managing subscriber connection
GB2436412A (en) * 2006-11-27 2007-09-26 Cvon Innovations Ltd Authentication of network usage for use with message modifying apparatus
KR100948384B1 (en) * 2006-11-29 2010-03-22 삼성전자주식회사 Method for moving rights object and device that is moving rights object and portable storage device
KR20080063601A (en) * 2007-01-02 2008-07-07 삼성전자주식회사 Apparatus and method for transmission of content rights through multimedia message in mobile communication system
KR101354759B1 (en) * 2007-01-03 2014-01-22 엘지전자 주식회사 Digital rights management method for terminal
KR101413064B1 (en) * 2007-01-15 2014-07-08 삼성전자주식회사 A method and an apparatus for obtaining right objects of contents in a mobile terminal
WO2008088163A1 (en) 2007-01-15 2008-07-24 Samsung Electronics Co., Ltd. Rights object acquisition method of mobile terminal in digital right management system
GB2438475A (en) 2007-03-07 2007-11-28 Cvon Innovations Ltd A method for ranking search results
KR101566171B1 (en) * 2007-03-09 2015-11-06 삼성전자 주식회사 Method and apparatus for digital rights management
GB2445630B (en) 2007-03-12 2008-11-12 Cvon Innovations Ltd Dynamic message allocation system and method
GB2441399B (en) 2007-04-03 2009-02-18 Cvon Innovations Ltd Network invitation arrangement and method
GB2445627A (en) * 2007-04-24 2008-07-16 Cvon Innovations Ltd Method and arrangement for providing content to multimedia devices
US8671000B2 (en) * 2007-04-24 2014-03-11 Apple Inc. Method and arrangement for providing content to multimedia devices
US20080270913A1 (en) * 2007-04-26 2008-10-30 Howard Singer Methods, Media, and Devices for Providing a Package of Assets
US8935718B2 (en) * 2007-05-22 2015-01-13 Apple Inc. Advertising management method and system
GB2448957B (en) * 2007-06-20 2009-06-17 Cvon Innovations Ltd Mehtod and system for identifying content items to mobile terminals
GB2452789A (en) 2007-09-05 2009-03-18 Cvon Innovations Ltd Selecting information content for transmission by identifying a keyword in a previous message
US20090099932A1 (en) * 2007-10-11 2009-04-16 Cvon Innovations Ltd. System and method for searching network users
GB2453810A (en) 2007-10-15 2009-04-22 Cvon Innovations Ltd System, Method and Computer Program for Modifying Communications by Insertion of a Targeted Media Content or Advertisement
KR101467833B1 (en) * 2007-10-30 2014-12-02 삼성전자주식회사 Method and apparatus for managing right objects of contents
CN101431412B (en) * 2007-11-07 2011-12-07 华为技术有限公司 Method for leading in permission and permission server thereof
KR101513026B1 (en) * 2008-02-19 2015-04-17 엘지전자 주식회사 Method and device for managing authorization of right object in digital rights management
WO2009104873A2 (en) * 2008-02-19 2009-08-27 Lg Electronics Inc. Method and device for managing authorization of right object in digital rights management
KR100973576B1 (en) * 2008-03-26 2010-08-03 주식회사 팬택 Method and device for generating right object, method and device for transferring right object and method and device for receiving right object
US9491184B2 (en) * 2008-04-04 2016-11-08 Samsung Electronics Co., Ltd. Method and apparatus for managing tokens for digital rights management
GB2461262A (en) * 2008-06-23 2009-12-30 Cvon Innovations Ltd Method and system for presenting customized data to user terminals
CN101626371B (en) * 2008-07-07 2014-04-30 华为技术有限公司 Method and device for processing permit
JPWO2010024258A1 (en) 2008-08-29 2012-01-26 塩野義製薬株式会社 Fused azole derivative having PI3K inhibitory activity
US8196177B2 (en) * 2008-10-16 2012-06-05 International Business Machines Corporation Digital rights management (DRM)-enabled policy management for a service provider in a federated environment
KR101000693B1 (en) * 2008-10-21 2010-12-10 엘지전자 주식회사 Method For Moving Rights object into Other Device IN Digital Right Management
KR101649528B1 (en) * 2009-06-17 2016-08-19 엘지전자 주식회사 Method and device for upgrading rights object that was stored in memory card
US8438113B2 (en) * 2010-01-25 2013-05-07 Richard Stahl Automated digital express gateway for licensing and acquiring rights and permissions for 3rd party copyrighted content
US8898217B2 (en) 2010-05-06 2014-11-25 Apple Inc. Content delivery based on user terminal events
US8504419B2 (en) 2010-05-28 2013-08-06 Apple Inc. Network-based targeted content delivery based on queue adjustment factors calculated using the weighted combination of overall rank, context, and covariance scores for an invitational content item
US9367847B2 (en) 2010-05-28 2016-06-14 Apple Inc. Presenting content packages based on audience retargeting
US8510658B2 (en) 2010-08-11 2013-08-13 Apple Inc. Population segmentation
KR101064143B1 (en) * 2010-08-20 2011-09-15 주식회사 파수닷컴 System for protecting data stored in clipboard in digital rights management environment and recording medium storing program for executing method of the same in computer
US8983978B2 (en) 2010-08-31 2015-03-17 Apple Inc. Location-intention context for content delivery
US8640032B2 (en) 2010-08-31 2014-01-28 Apple Inc. Selection and delivery of invitational content based on prediction of user intent
US8510309B2 (en) 2010-08-31 2013-08-13 Apple Inc. Selection and delivery of invitational content based on prediction of user interest
US9589112B2 (en) 2011-09-29 2017-03-07 Lg Electronics Inc. Method, device, and system for downloading contents on the basis of a rights verification
US9141504B2 (en) 2012-06-28 2015-09-22 Apple Inc. Presenting status data received from multiple devices
KR101408449B1 (en) * 2013-03-26 2014-06-20 주식회사 캐스트이즈 A system and a method for removing subscriber rights in a video-on-demand service
CN109479048B (en) * 2016-05-23 2021-09-03 瑞典爱立信有限公司 Fuzzy search sequence for Information Centric Networking (ICN) encoded video streams

Family Cites Families (38)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5210741A (en) * 1990-06-29 1993-05-11 Digital Equipment Corporation Low cost ISDN switch
US5629980A (en) * 1994-11-23 1997-05-13 Xerox Corporation System for controlling the distribution and use of digital works
US5963915A (en) * 1996-02-21 1999-10-05 Infoseek Corporation Secure, convenient and efficient system and method of performing trans-internet purchase transactions
US5991402A (en) * 1997-09-23 1999-11-23 Aegisoft Corporation Method and system of dynamic transformation of encrypted material
US6009401A (en) 1998-04-06 1999-12-28 Preview Systems, Inc. Relicensing of electronically purchased software
WO2000042754A1 (en) * 1999-01-15 2000-07-20 Nokia Networks Oy Packet concatenation method and apparatus
US6424706B1 (en) 1999-03-31 2002-07-23 Imagine Networks, Llc Method and system for transferring telecommunication-time units among accounts and exchanging same for goods or services
US6920567B1 (en) * 1999-04-07 2005-07-19 Viatech Technologies Inc. System and embedded license control mechanism for the creation and distribution of digital content files and enforcement of licensed use of the digital content files
JP2002006859A (en) * 2000-06-20 2002-01-11 Fujitsu Ten Ltd Information data delivery method
AU7593601A (en) 2000-07-14 2002-01-30 Atabok Inc Controlling and managing digital assets
WO2002035327A2 (en) * 2000-10-24 2002-05-02 Nds Limited Transferring electronic content
US20020073177A1 (en) * 2000-10-25 2002-06-13 Clark George Philip Processing content for electronic distribution using a digital rights management system
AU2002234254B2 (en) * 2001-01-17 2005-04-21 Contentguard Holdings, Inc. Method and apparatus for managing digital content usage rights
JP2002352103A (en) * 2001-05-22 2002-12-06 Nec System Technologies Ltd Contents presentation method and system, and contents server
JP2003006456A (en) * 2001-06-19 2003-01-10 Casio Comput Co Ltd Music gift distribution system and program for music gifting and distribution processing
KR20020040696A (en) * 2001-06-26 2002-05-30 (주)파인뷰소프트 User authentication system and method using the same
US7421411B2 (en) * 2001-07-06 2008-09-02 Nokia Corporation Digital rights management in a mobile communications environment
US7013290B2 (en) * 2001-08-03 2006-03-14 John Allen Ananian Personalized interactive digital catalog profiling
JP3734461B2 (en) * 2001-08-08 2006-01-11 松下電器産業株式会社 License information converter
JP2003058657A (en) * 2001-08-09 2003-02-28 Matsushita Electric Ind Co Ltd Server and method for license management
US20030046678A1 (en) * 2001-08-30 2003-03-06 Robert Boxall Computer hardware and software installation apparatus and method
US20030097299A1 (en) * 2001-11-21 2003-05-22 O'kane Robert Peer-to-peer (P2P) and internet content digital acknowledgement trigger used for file transfer
US8001052B2 (en) * 2001-12-10 2011-08-16 Dunkeld Bryan C System and method for unique digital asset identification and transaction management
AU2003214817A1 (en) 2002-01-08 2003-07-24 Tivo, Inc. Electronic content distribution and exchange system
JP2003233690A (en) * 2002-02-08 2003-08-22 Dainippon Printing Co Ltd System and method for managing license
JP3571700B2 (en) * 2002-02-22 2004-09-29 エヌ・ティ・ティ・コムウェア株式会社 Digital content use right transfer method, use right transfer management device, use right transfer enforcement device, use right transfer management program, use right transfer enforcement program
JP2004013568A (en) * 2002-06-07 2004-01-15 Nippon Telegr & Teleph Corp <Ntt> Method and device for managing digital contents use rights
JP3896909B2 (en) * 2002-06-24 2007-03-22 富士ゼロックス株式会社 Access right management device using electronic ticket
KR20040028086A (en) * 2002-09-28 2004-04-03 주식회사 케이티 Contents copyright management system and the method in wireless terminal
JP2004157582A (en) * 2002-11-01 2004-06-03 Dainippon Printing Co Ltd Method and system for providing information
JP2004164299A (en) * 2002-11-13 2004-06-10 Nec Corp Content using system and method, and server
JP4434573B2 (en) * 2002-11-29 2010-03-17 株式会社東芝 License transfer device and program
AU2003298928A1 (en) * 2002-12-06 2004-06-30 Scott Goldhwaite System and method for mobile payment and fulfilment digital goods
DE10308011B4 (en) * 2003-02-25 2005-04-28 Siemens Ag A method for reward-based recommending content objects downloadable to a mobile station
US7792517B2 (en) * 2003-06-10 2010-09-07 Motorola, Inc. Digital content acquisition and distribution in digitial rights management enabled communications devices and methods
JP2005174180A (en) * 2003-12-15 2005-06-30 Matsushita Electric Ind Co Ltd Content delivery method, content delivery system, electronic equipment terminal and content delivery server
US20050172127A1 (en) * 2004-01-31 2005-08-04 Frank Hartung System and method for transcoding encrypted multimedia messages transmitted between two devices
US20070288387A1 (en) * 2006-06-07 2007-12-13 Joon Young Park Method and apparatus for effecting the return of a rights management object

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
No Search *

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2007074420A2 (en) * 2005-12-26 2007-07-05 Koninklijke Philips Electronics N.V. Method and device for rights management
WO2007074420A3 (en) * 2005-12-26 2007-10-25 Koninkl Philips Electronics Nv Method and device for rights management
US8572752B2 (en) 2005-12-26 2013-10-29 Koninklijke Philips N.V. Method and device for rights management
US8073719B2 (en) 2006-06-30 2011-12-06 Rearden Commerce, Inc. System and method for core identity with personas across multiple domains with permissions on profile data based on rights of domain
US8095402B2 (en) * 2006-07-10 2012-01-10 Rearden Commerce, Inc. System and method for transferring a service policy between domains
WO2008012699A1 (en) * 2006-07-28 2008-01-31 Sony Ericsson Mobile Communications Ab Transfer of digital rights management information
US8984652B2 (en) 2006-07-28 2015-03-17 Sony Corporation Transfer of digital rights management information
EP1903467A2 (en) 2006-09-22 2008-03-26 Samsung Electronics Co., Ltd. Method, apparatus, and system for transmitting and receiving inter-device content right objects
EP1903467A3 (en) * 2006-09-22 2010-01-13 Samsung Electronics Co., Ltd. Method, apparatus, and system for transmitting and receiving inter-device content right objects
EP2093689A3 (en) * 2008-02-19 2009-10-21 Samsung Electronics Co., Ltd. System and method for withdrawing rights object of the digital contents
EP2431874A3 (en) * 2010-09-10 2012-11-28 Nintendo Co., Ltd. Information processing system, information processing program and information processing method

Also Published As

Publication number Publication date
KR100677344B1 (en) 2007-02-02
US8489509B2 (en) 2013-07-16
JP4279807B2 (en) 2009-06-17
RU2005124119A (en) 2007-02-10
US20060031164A1 (en) 2006-02-09
RU2324977C2 (en) 2008-05-20
JP2006040279A (en) 2006-02-09
CN1728039A (en) 2006-02-01
KR20060011760A (en) 2006-02-03
BRPI0503168B1 (en) 2017-12-26
CN100368955C (en) 2008-02-13
BRPI0503168A (en) 2006-03-21

Similar Documents

Publication Publication Date Title
EP1622060A1 (en) Method and system for transferring or returning unused digital rights
US9100814B2 (en) Federated download of digital content to wireless devices
US20050049886A1 (en) System and method for managing digital rights and content assets
US20060179126A1 (en) Remote downloading system, managing apparatus, data receiving apparatus, operation apparatus, information processing apparatus and computer readable information recording medium
US20010013020A1 (en) Service providing system and method used therefor
US20090307757A1 (en) Method and System for Centralized Access Authorization To Online Streaming Content
US20010034657A1 (en) Method and apparatus for conducting domain name service
JP2005524912A (en) Payment system and method
RU2009108260A (en) ASPECTS OF MANAGEMENT OF DIGITAL RIGHTS OF ONE-RANGE DISTRIBUTION OF DIGITAL CONTENT
JP2013511767A (en) Cross-platform gateway system and service
KR100689492B1 (en) Method for resaling contents
US8302203B2 (en) Content transmission system, transmission server, communication terminal, and content transmission method
JP4794762B2 (en) Content distribution system, content distribution server, and content distribution method
EP1887508A2 (en) Method and apparatus for acquiring DRM contents in mobile communication terminal
US20040138910A1 (en) Service providing apparatus, service providing method and computer-readable storage medium
CN106716401A (en) Data interaction processing method, device and system
JP2006285444A (en) Settlement/charge-collection proxy system
JP2002007732A (en) System and method for providing contents
US20020087414A1 (en) Electronic settlement apparatus electronic settlement method, storage medium and computer data signal
KR101813075B1 (en) System and method of providing charged information through contract-login
JP2002312523A (en) Contents exchanging method and device, contents exchange processing program, and recording medium for the program
KR20080023251A (en) Method and system for making secure a transaction in a telecommunication network
JP2004192075A (en) Security
CN112862559A (en) Micro-service online ordering system and method
JP4214180B2 (en) SERVER DEVICE USED IN CONTENT DISTRIBUTION SYSTEM, ITS PROGRAM, AND CONTENT DISTRIBUTION METHOD

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

AX Request for extension of the european patent

Extension state: AL BA HR MK YU

17P Request for examination filed

Effective date: 20060719

17Q First examination report despatched

Effective date: 20060822

AKX Designation fees paid

Designated state(s): AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LI LT LU LV MC NL PL PT RO SE SI SK TR

17Q First examination report despatched

Effective date: 20060822

APBN Date of receipt of notice of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA2E

APBR Date of receipt of statement of grounds of appeal recorded

Free format text: ORIGINAL CODE: EPIDOSNNOA3E

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: LG ELECTRONICS, INC.

APAF Appeal reference modified

Free format text: ORIGINAL CODE: EPIDOSCREFNE

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: LG ELECTRONICS, INC.

APBT Appeal procedure closed

Free format text: ORIGINAL CODE: EPIDOSNNOA9E

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN REFUSED

18R Application refused

Effective date: 20130109